Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Nova 5
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5210 1 Huawei 4 Nova 5, Nova 5 Firmware, Nova 5i Pro and 1 more 2024-02-28 4.4 MEDIUM 7.8 HIGH
Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certain image information. The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.
CVE-2019-9506 8 Apple, Blackberry, Canonical and 5 more 274 Iphone Os, Mac Os X, Tvos and 271 more 2024-02-28 4.8 MEDIUM 8.1 HIGH
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.